Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Another Critical Vulnerability Patched in SAP Commerce

On Tuesday, as part of its April 2021 Security Patch Day, SAP announced the release of 14 new security notes and 5 updates to previously released notes. The only new Hot News note released with this round of patches addresses a critical vulnerability in SAP Commerce.

On Tuesday, as part of its April 2021 Security Patch Day, SAP announced the release of 14 new security notes and 5 updates to previously released notes. The only new Hot News note released with this round of patches addresses a critical vulnerability in SAP Commerce.

Tracked as CVE-2021-27602 and featuring a CVSS score of 9.9, the critical security hole could be abused to achieve remote code execution, SAP says.

The issue allows authorized users of the SAP Commerce Backoffice software to inject malicious code in source rules by abusing the scripting capabilities of the Rules engine.

“This can lead to a remote code execution with critical impact on the system’s confidentiality, integrity, and availability,” Onapsis, a firm that specializes in securing Oracle and SAP applications, explains.

To address the vulnerability, SAP introduced “additional validations and output encoding when processing rules.”

Two other Hot News security notes included in this month’s Security Patch Day are updates to previously released notes. The first of them is an update for the Chromium-based browser in SAP Business Client, while the second deals with a missing authorization check in NetWeaver AS JAVA.

SAP’s April 2021 Security Patch Day also saw the release of security notes for four high-severity flaws, namely three information disclosure issues in NetWeaver Master Data Management (CVE-2021-21482), Solution Manager (CVE-2021-21483), and NetWeaver AS for Java (CVE-2021-21485), and an unquoted service path in SAPSetup (CVE-2021-27608).

SAP also released an update for a high-severity note addressing CVE-2020-26832, a missing authorization check in NetWeaver AS ABAP and S4 HANA (SAP Landscape Transformation).

Advertisement. Scroll to continue reading.

The remaining security notes, all with a severity rating of medium, address vulnerabilities in NetWeaver AS for Java, NetWeaver AS for ABAP, Process Integration (Integration Builder Framework), Process Integration (ESR Java Mappings), Manufacturing Execution (System Rules), Focused RUN, and HCM Travel Management Fiori Apps V2.

Four other vulnerabilities were addressed with security notes released between the March 2021 and April 2021 Security Patch Days.

Organizations are advised to apply the available patches as soon as possible, to ensure their applications remain protected. A study that SAP and Onapsis published last week revealed that, in some cases, threat actors start targeting newly patched vulnerabilities mere days after security updates are released.

Related: SAP Patches Critical Flaws in MII, NetWeaver Products

Related: Critical Vulnerability Patched in SAP Commerce Product

Related: SAP Patches Serious Code Injection, DoS Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.